An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1725 Final 1.0 1.0 2022-06-24 Initial 2022-06-24 2022-06-24 openEuler SA Tool V1.0 2022-06-24 kernel security update An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. The Linux Kernel, the operating system core itself. Security Fix(es): In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188677105References: Upstream kernel(CVE-2022-20132) In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel(CVE-2022-20154) A use-after-free vulnerability was found in the Linux kernel s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.(CVE-2022-1966) The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used.(CVE-2022-32296) An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers. (CVE-2022-32981) net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.(CVE-2022-32250) An update for kernel is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High kernel https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-20132 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-20154 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-1966 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32296 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32981 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32250 https://nvd.nist.gov/vuln/detail/CVE-2022-20132 https://nvd.nist.gov/vuln/detail/CVE-2022-20154 https://nvd.nist.gov/vuln/detail/CVE-2022-1966 https://nvd.nist.gov/vuln/detail/CVE-2022-32296 https://nvd.nist.gov/vuln/detail/CVE-2022-32981 https://nvd.nist.gov/vuln/detail/CVE-2022-32250 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS python2-perf-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-devel-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm bpftool-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-source-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm perf-4.19.90-2206.3.0.0155.oe1.aarch64.rpm perf-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-tools-4.19.90-2206.3.0.0155.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python3-perf-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-debugsource-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python3-perf-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-debugsource-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-tools-devel-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-source-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-tools-4.19.90-2206.3.0.0155.oe1.aarch64.rpm perf-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-tools-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python2-perf-4.19.90-2206.3.0.0155.oe1.aarch64.rpm bpftool-4.19.90-2206.3.0.0155.oe1.aarch64.rpm perf-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-devel-4.19.90-2206.3.0.0155.oe1.aarch64.rpm bpftool-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python3-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm kernel-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm python2-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.aarch64.rpm perf-5.10.0-60.39.0.68.oe2203.aarch64.rpm bpftool-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-devel-5.10.0-60.39.0.68.oe2203.aarch64.rpm bpftool-debuginfo-5.10.0-60.39.0.68.oe2203.aarch64.rpm python3-perf-debuginfo-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-debuginfo-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-source-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-tools-5.10.0-60.39.0.68.oe2203.aarch64.rpm python3-perf-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-headers-5.10.0-60.39.0.68.oe2203.aarch64.rpm perf-debuginfo-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-debugsource-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-tools-devel-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-tools-debuginfo-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-5.10.0-60.39.0.68.oe2203.aarch64.rpm kernel-4.19.90-2206.3.0.0155.oe1.src.rpm kernel-4.19.90-2206.3.0.0155.oe1.src.rpm kernel-5.10.0-60.39.0.68.oe2203.src.rpm kernel-source-4.19.90-2206.3.0.0155.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-debugsource-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm perf-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python3-perf-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2206.3.0.0155.oe1.x86_64.rpm perf-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-devel-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-tools-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm bpftool-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python2-perf-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-tools-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-debugsource-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-source-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python3-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm bpftool-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python3-perf-4.19.90-2206.3.0.0155.oe1.x86_64.rpm perf-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python2-perf-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-tools-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm perf-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-tools-devel-4.19.90-2206.3.0.0155.oe1.x86_64.rpm bpftool-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-devel-4.19.90-2206.3.0.0155.oe1.x86_64.rpm python2-perf-debuginfo-4.19.90-2206.3.0.0155.oe1.x86_64.rpm kernel-devel-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-tools-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-debugsource-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-tools-debuginfo-5.10.0-60.39.0.68.oe2203.x86_64.rpm bpftool-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-source-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-tools-devel-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-debuginfo-5.10.0-60.39.0.68.oe2203.x86_64.rpm perf-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-headers-5.10.0-60.39.0.68.oe2203.x86_64.rpm python3-perf-5.10.0-60.39.0.68.oe2203.x86_64.rpm perf-debuginfo-5.10.0-60.39.0.68.oe2203.x86_64.rpm bpftool-debuginfo-5.10.0-60.39.0.68.oe2203.x86_64.rpm kernel-5.10.0-60.39.0.68.oe2203.x86_64.rpm python3-perf-debuginfo-5.10.0-60.39.0.68.oe2203.x86_64.rpm In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure if a malicious USB HID device were plugged in, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-188677105References: Upstream kernel 2022-06-24 CVE-2022-20132 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Medium 4.6 AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N kernel security update 2022-06-24 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725 In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel 2022-06-24 CVE-2022-20154 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 Medium 6.3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L kernel security update 2022-06-24 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725 A use-after-free vulnerability was found in the Linux kernel s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue. 2022-06-24 CVE-2022-1966 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.4 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-06-24 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725 The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. 2022-06-24 CVE-2022-32296 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Low 3.3 AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N kernel security update 2022-06-24 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725 An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers. 2022-06-24 CVE-2022-32981 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.4 AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-06-24 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725 net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free. 2022-06-24 CVE-2022-32250 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H kernel security update 2022-06-24 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1725